FSecureLABS / SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

FSecureLABS/SharpGPOAbuse Issues